Trojan-Ransom.Win32.Foreign.okcb

What is the Win32:Evo-gen [Trj] virus?
Written by Robert Bailey

What is Trojan-Ransom.Win32.Foreign.okcb infection?

In this post you will certainly find regarding the definition of Trojan-Ransom.Win32.Foreign.okcb as well as its negative influence on your computer. Such ransomware are a kind of malware that is clarified by on-line fraudulences to require paying the ransom by a sufferer.

GridinSoft Anti-Malware Review
It is better to prevent, than repair and repent!
When we talk about the intrusion of unfamiliar programs into your computer’s work, the proverb “Forewarned is forearmed” describes the situation as accurately as possible. Gridinsoft Anti-Malware is exactly the tool that is always useful to have in your armory: fast, efficient, up-to-date. It is appropriate to use it as an emergency help at the slightest suspicion of infection.
Gridinsoft Anti-Malware 6-day trial available.
EULA | Privacy Policy | 10% Off Coupon
Subscribe to our Telegram channel to be the first to know about news and our exclusive materials on information security.

In the majority of the situations, Trojan-Ransom.Win32.Foreign.okcb virus will certainly instruct its victims to start funds move for the function of neutralizing the modifications that the Trojan infection has actually introduced to the sufferer’s gadget.

Trojan-Ransom.Win32.Foreign.okcb Summary

These adjustments can be as complies with:

  • Executable code extraction. Cybercriminals often use binary packers to hinder the malicious code from reverse-engineered by malware analysts. A packer is a tool that compresses, encrypts, and modifies a malicious file’s format. Sometimes packers can be used for legitimate ends, for example, to protect a program against cracking or copying.
  • Injection with CreateRemoteThread in a remote process;
  • Attempts to connect to a dead IP:Port (3 unique times);
  • Creates RWX memory. There is a security trick with memory regions that allows an attacker to fill a buffer with a shellcode and then execute it. Filling a buffer with shellcode isn’t a big deal, it’s just data. The problem arises when the attacker is able to control the instruction pointer (EIP), usually by corrupting a function’s stack frame using a stack-based buffer overflow, and then changing the flow of execution by assigning this pointer to the address of the shellcode.
  • A process created a hidden window;
  • HTTP traffic contains suspicious features which may be indicative of malware related traffic;
  • Performs some HTTP requests;
  • Unconventionial language used in binary resources: Portuguese (Brazilian);
  • The binary likely contains encrypted or compressed data. In this case, encryption is a way of hiding virus’ code from antiviruses and virus’ analysts.
  • Uses Windows utilities for basic functionality;
  • Sniffs keystrokes;
  • A process attempted to delay the analysis task by a long amount of time.;
  • Creates or sets a registry key to a long series of bytes, possibly to store a binary or malware config;
  • A system process is generating network traffic likely as a result of process injection;
  • Installs itself for autorun at Windows startup.

    There is simple tactic using the Windows startup folder located at:
    C:\Users\[user-name]\AppData\Roaming\Microsoft\Windows\StartMenu\Programs\Startup Shortcut links (.lnk extension) placed in this folder will cause Windows to launch the application each time [user-name] logs into Windows.

    The registry run keys perform the same action, and can be located in different locations:

    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\Run
    • HKEY_LOCAL_MACHINE\Software\Microsoft\Windows\CurrentVersion\RunOnce
    • HKEY_CURRENT_USER\Software\Microsoft\Windows\CurrentVersion\RunOnce
  • Creates a copy of itself;
  • Creates a slightly modified copy of itself;
  • Ciphering the documents situated on the sufferer’s hard disk drive — so the target can no longer make use of the information;
  • Preventing routine accessibility to the victim’s workstation. This is the typical behavior of a virus called locker. It blocks access to the computer until the victim pays the ransom.
Similar behavior
Related domains
resolver1.opendns.com Trojan-Ransom.Win32.Foreign.okcb
myip.opendns.com Trojan-Ransom.Win32.Foreign.okcb
winserver-cdn.at Trojan-Ransom.Win32.Foreign.okcb

Trojan-Ransom.Win32.Foreign.okcb

One of the most regular networks through which Trojan-Ransom.Win32.Foreign.okcb Trojans are infused are:

  • By methods of phishing emails;
  • As a consequence of individual winding up on a resource that hosts a harmful software;

As quickly as the Trojan is efficiently infused, it will either cipher the information on the target’s PC or stop the tool from operating in a proper way – while likewise putting a ransom money note that states the demand for the victims to impact the repayment for the objective of decrypting the documents or recovering the data system back to the preliminary problem. In the majority of circumstances, the ransom money note will certainly turn up when the client restarts the PC after the system has actually currently been damaged.

Trojan-Ransom.Win32.Foreign.okcb distribution networks.

In numerous edges of the globe, Trojan-Ransom.Win32.Foreign.okcb grows by leaps and bounds. Nevertheless, the ransom money notes and also techniques of extorting the ransom money amount may vary depending upon specific regional (local) settings. The ransom money notes and techniques of obtaining the ransom money amount may vary depending on specific neighborhood (regional) settings.

Ransomware injection

As an example:

    Faulty signals about unlicensed software application.

    In certain locations, the Trojans often wrongfully report having spotted some unlicensed applications made it possible for on the target’s tool. The alert after that requires the individual to pay the ransom money.

    Faulty statements about unlawful content.

    In nations where software application piracy is much less popular, this method is not as efficient for the cyber scams. Conversely, the Trojan-Ransom.Win32.Foreign.okcb popup alert may incorrectly assert to be deriving from a police establishment as well as will certainly report having located youngster porn or other illegal data on the device.

    Trojan-Ransom.Win32.Foreign.okcb popup alert may incorrectly claim to be deriving from a regulation enforcement establishment and also will certainly report having located kid pornography or other prohibited data on the gadget. The alert will similarly have a demand for the customer to pay the ransom.

Technical details

File Info:

crc32: 917421C2
md5: 301b87d11b03474fa8d37858ae2b4b12
name: updater.exe
sha1: 1a9447405d9c6647a892406766c93b10ff825437
sha256: c6cf5bb08cb44598b5d1e0c920f15036802ed4a8354600dec5372a5a2a217383
sha512: 0effeebe2e9d95985e082a9ef2b955f61997ae863878c4f1f723f54e5f3493a7ebb8e52aee3cba555bc5c7632ca09d85ef1ef3cf59717575b709a556f0626850
ssdeep: 12288:WDmYQWqReNX3l6uKbrUB3FSaI+KDnWaGIU/Ry0K/XNLJz8:WarHkljE2MaxKDnNU/U0K/9x
type: PE32 executable (GUI) Intel 80386, for MS Windows

Version Info:

Translation: 0x0215 0x04e5

Trojan-Ransom.Win32.Foreign.okcb also known as:

GridinSoft Trojan.Ransom.Gen
MicroWorld-eScan Trojan.GenericKD.32949486
FireEye Generic.mg.301b87d11b03474f
CAT-QuickHeal Trojan.Multi
Qihoo-360 HEUR/QVM10.1.9D1D.Malware.Gen
McAfee GenericRXJL-HP!301B87D11B03
Cylance Unsafe
Sangfor Malware
CrowdStrike win/malicious_confidence_100% (W)
BitDefender Trojan.GenericKD.32949486
K7GW Trojan ( 0055ea461 )
K7AntiVirus Trojan ( 0055ea461 )
Invincea heuristic
Symantec ML.Attribute.HighConfidence
ESET-NOD32 a variant of Win32/Kryptik.HAFU
Avast Win32:MalwareX-gen [Trj]
GData Trojan.GenericKD.32949486
Kaspersky Trojan-Ransom.Win32.Foreign.okcb
Alibaba Ransom:Win32/Foreign.c12b8a2e
AegisLab Trojan.Multi.Generic.4!c
Rising Trojan.Kryptik!1.C1B6 (CLOUD)
Ad-Aware Trojan.GenericKD.32949486
Emsisoft Trojan.GenericKD.32949486 (B)
F-Secure Trojan.TR/AD.Ursnif.qhspx
DrWeb Trojan.Siggen9.3732
McAfee-GW-Edition BehavesLike.Win32.Generic.hc
SentinelOne DFI – Malicious PE
Sophos Mal/Generic-S
APEX Malicious
Webroot W32.Trojan.Gen
Avira TR/AD.Ursnif.qhspx
Endgame malicious (high confidence)
Arcabit Trojan.Generic.D1F6C4EE
AhnLab-V3 Trojan/Win32.MalPe.R309623
ZoneAlarm Trojan-Ransom.Win32.Foreign.okcb
Microsoft TrojanSpy:Win32/Ursnif!MTB
Acronis suspicious
ALYac Trojan.GenericKD.32949486
MAX malware (ai score=83)
Malwarebytes Trojan.MalPack.GS.Generic
Panda Trj/GdSda.A
Ikarus Trojan.Win32.Crypt
eGambit Unsafe.AI_Score_97%
AVG Win32:MalwareX-gen [Trj]
Cybereason malicious.05d9c6
Paloalto generic.ml

How to remove Trojan-Ransom.Win32.Foreign.okcb virus?

Unwanted application has ofter come with other viruses and spyware. This threats can steal account credentials, or crypt your documents for ransom.
Reasons why I would recommend GridinSoft1

The is an excellent way to deal with recognizing and removing threats – using Gridinsoft Anti-Malware. This program will scan your PC, find and neutralize all suspicious processes.2.

Download GridinSoft Anti-Malware.

You can download GridinSoft Anti-Malware by clicking the button below:

Run the setup file.

When setup file has finished downloading, double-click on the install-antimalware-fix.exe file to install GridinSoft Anti-Malware on your system.

Run Setup.exe

An User Account Control asking you about to allow GridinSoft Anti-Malware to make changes to your device. So, you should click “Yes” to continue with the installation.

GridinSoft Anti-Malware Setup

Press “Install” button.

GridinSoft Anti-Malware Install

Once installed, Anti-Malware will automatically run.

GridinSoft Anti-Malware Splash-Screen

Wait for the Anti-Malware scan to complete.

GridinSoft Anti-Malware will automatically start scanning your system for Trojan-Ransom.Win32.Foreign.okcb files and other malicious programs. This process can take a 20-30 minutes, so I suggest you periodically check on the status of the scan process.

GridinSoft Anti-Malware Scanning

Click on “Clean Now”.

When the scan has finished, you will see the list of infections that GridinSoft Anti-Malware has detected. To remove them click on the “Clean Now” button in right corner.

GridinSoft Anti-Malware Scan Result

Are Your Protected?

GridinSoft Anti-Malware will scan and clean your PC for free in the trial period. The free version offer real-time protection for first 2 days. If you want to be fully protected at all times – I can recommended you to purchase a full version:

Full version of GridinSoft

Full version of GridinSoft Anti-Malware

If the guide doesn’t help you to remove Trojan-Ransom.Win32.Foreign.okcb you can always ask me in the comments for getting help.

Sending
User Review
0 (0 votes)
Comments Rating 0 (0 reviews)

References

  1. GridinSoft Anti-Malware Review from HowToFix site: https://howtofix.guide/gridinsoft-anti-malware/
  2. More information about GridinSoft products: https://gridinsoft.com/comparison

About the author

Robert Bailey

I'm Robert Bailey, a passionate Security Engineer with a deep fascination for all things related to malware, reverse engineering, and white hat ethical hacking.

As a white hat hacker, I firmly believe in the power of ethical hacking to bolster security measures. By identifying vulnerabilities and providing solutions, I contribute to the proactive defense of digital infrastructures.

Leave a Reply

Sending